[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

WO2023076472A3 - System and method for electronic access control in mesh networked sites - Google Patents

System and method for electronic access control in mesh networked sites Download PDF

Info

Publication number
WO2023076472A3
WO2023076472A3 PCT/US2022/048018 US2022048018W WO2023076472A3 WO 2023076472 A3 WO2023076472 A3 WO 2023076472A3 US 2022048018 W US2022048018 W US 2022048018W WO 2023076472 A3 WO2023076472 A3 WO 2023076472A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
mesh
devices
access control
user
Prior art date
Application number
PCT/US2022/048018
Other languages
French (fr)
Other versions
WO2023076472A2 (en
Inventor
Philip J. Ufkes
Matthew Frank Trapani
Matthew Paul
Zachary A. CORNELIUS
Original Assignee
Security Enhancement Systems, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Security Enhancement Systems, Llc filed Critical Security Enhancement Systems, Llc
Publication of WO2023076472A2 publication Critical patent/WO2023076472A2/en
Publication of WO2023076472A3 publication Critical patent/WO2023076472A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/009Security arrangements; Authentication; Protecting privacy or anonymity specially adapted for networks, e.g. wireless sensor networks, ad-hoc networks, RFID networks or cloud networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A mesh networked site process management system and method that provides for enforcement of a predefined access methodology by utilizing mesh networking through all possible touchpoints within a site perimeter and compound. Certain embodiments of the present disclosure comprise various computerized components communicably connected via a highly secured mesh network, in which only approved devices are able to participate on a machine-to- machine basis. The network may allow each device to coordinate its activity state with all other devices in the network. If a user desires to interact with one or more devices in the network, then the user must follow agreed upon process steps in order to do so. The user interacts with each network authorized device via a separate communication outside of the highly secured mesh network in order to transfer data to and from each network authorized device for the purposes of electronic access control.
PCT/US2022/048018 2021-10-27 2022-10-27 System and method for electronic access control in mesh networked sites WO2023076472A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US202163272423P 2021-10-27 2021-10-27
US63/272,423 2021-10-27
US202163275859P 2021-11-04 2021-11-04
US63/275,859 2021-11-04

Publications (2)

Publication Number Publication Date
WO2023076472A2 WO2023076472A2 (en) 2023-05-04
WO2023076472A3 true WO2023076472A3 (en) 2023-08-31

Family

ID=86056051

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/048018 WO2023076472A2 (en) 2021-10-27 2022-10-27 System and method for electronic access control in mesh networked sites

Country Status (2)

Country Link
US (1) US20230130876A1 (en)
WO (1) WO2023076472A2 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9666000B1 (en) * 2014-01-04 2017-05-30 Latchable, Inc. Methods and systems for access control and awareness management
US20190371096A1 (en) * 2018-06-01 2019-12-05 Sentrilock, Llc Electronic lockbox with interface to other electronic locks
US20200053096A1 (en) * 2018-08-09 2020-02-13 Cyberark Software Ltd. Adaptive and dynamic access control techniques for securely communicating devices
US20200358471A9 (en) * 2008-07-09 2020-11-12 Secureall Corporation Methods and Systems for Comprehensive Security-Lockdown

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10115256B2 (en) * 2014-04-07 2018-10-30 Videx, Inc. Remote administration of an electronic key to facilitate use by authorized persons
US9847020B2 (en) * 2015-10-10 2017-12-19 Videx, Inc. Visible light communication of an access credential in an access control system
US10623497B2 (en) * 2016-10-11 2020-04-14 Microsoft Technology Licensing, Llc Leveraging pre-existing groups for IoT device access
US11388054B2 (en) * 2019-04-30 2022-07-12 Intel Corporation Modular I/O configurations for edge computing using disaggregated chiplets
US20230084106A1 (en) * 2020-04-22 2023-03-16 CareBand Inc. Method and system for connectivity and control of a hazard-prone environment using a low power wide area network
US11386731B2 (en) * 2020-08-24 2022-07-12 Delphian Systems, LLC Bridge device for access control in a multi-tenant environment
US12058119B2 (en) * 2020-12-18 2024-08-06 Intel Corporation Automatic escalation of trust credentials

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200358471A9 (en) * 2008-07-09 2020-11-12 Secureall Corporation Methods and Systems for Comprehensive Security-Lockdown
US9666000B1 (en) * 2014-01-04 2017-05-30 Latchable, Inc. Methods and systems for access control and awareness management
US20190371096A1 (en) * 2018-06-01 2019-12-05 Sentrilock, Llc Electronic lockbox with interface to other electronic locks
US20200053096A1 (en) * 2018-08-09 2020-02-13 Cyberark Software Ltd. Adaptive and dynamic access control techniques for securely communicating devices

Also Published As

Publication number Publication date
US20230130876A1 (en) 2023-04-27
WO2023076472A2 (en) 2023-05-04

Similar Documents

Publication Publication Date Title
EP3203703B1 (en) Beacon-based industrial automation access authorization
Deshmukh et al. A low cost environment monitoring system using raspberry Pi and arduino with Zigbee
CN103885394B (en) System and method for configuring the field device of control system
DE112012004250B4 (en) Blurring an acceleration sensor signal
EP3629309A3 (en) Drone real-time interactive communications system
CN100520720C (en) Distributed simulation
WO2013160765A3 (en) Cyber security analyzer
Michailidis et al. Secure UAV-aided mobile edge computing for IoT: A review
ATE514257T1 (en) METHOD AND APPARATUS FOR CONTROLLING MULTIPLE LOGIC DATA FLOW IN A VARIABLE DATA RATE ENVIRONMENT
WO2007137178A3 (en) On-line portal system and method for management of devices and services
PH12013501735B1 (en) Networked pest control system
AU2014316817B2 (en) Secured mobile communications device
CN203849784U (en) NFC-based access control system
CA3118149A1 (en) Activity-based resource allocation among virtual-computing sessions
CN204143487U (en) Prison intelligence meets with management system
CN107079266A (en) The context-aware control of multiple systems of controllable device
CN105991735A (en) Distributor private cloud management system and method
Zineddine Optimizing security and quality of service in a real-time operating system using multi-objective Bat algorithm
DE502004006449D1 (en) METHOD FOR CARRYING OUT A SURVEY BETWEEN MULTIPLE COMMUNICATION DEVICES, AND RELATED COMMUNICATION DEVICES
CN109242683A (en) Unmanned plane monitoring and managing method, apparatus and system based on block chain technology
WO2023076472A3 (en) System and method for electronic access control in mesh networked sites
CN103337004A (en) Open engineering implementation dynamic monitoring system and open engineering implementation dynamic monitoring method
RU2321175C1 (en) Method for controlling and managing radio-electronic equipment of military objects and system for realization of the method
CN103957528A (en) Multi-strategy dynamic spectrum access method based on cognitive radio
CN103106713A (en) Entrance guard attendance implementation method based on cloud management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22888173

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22888173

Country of ref document: EP

Kind code of ref document: A2